RTT

Experimental: This is an experimental technology
Check the Browser compatibility table carefully before using this in production.

The RTT Client hint request header field provides the approximate round trip time on the application layer, in milliseconds. The RTT hint, unlike transport layer RTT, includes server processing time.

Header type Request header, Client hint
Forbidden header name no

The RTT value is rounded to the nearest 25 milliseconds to prevent fingerprinting. There are many other mechanisms an attacker might use to obtain similar round-trip information.

The hint allows a server to choose what information is sent based on the network responsiveness/latency. For example, it might choose to send fewer resources.

Note: The Vary header is used in responses to indicate that a different resource is sent for every different value of the header (see HTTP Caching Vary). Even if RTT is used to configure what resources are sent consider omitting it in the Vary header — it is likely to change often, which effectively makes the resource uncacheable.

Syntax

RTT: <number>

Directives

<number>

The approximate round trip time in milliseconds, rounded to the nearest 25 milliseconds.

Examples

A server first needs to opt in to receive the RTT header by sending the Accept-CH response header containing RTT.

Accept-CH: RTT

Then on subsequent requests the client might send an RTT header back:

RTT: 125

Specifications

Specification
Network Information API
# rtt-request-header-field

Browser compatibility

BCD tables only load in the browser

See also